Re: [TLS] Proposed text for removing renegotiation

Hubert Kario <hkario@redhat.com> Thu, 29 May 2014 12:25 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DF0E1A0403 for <tls@ietfa.amsl.com>; Thu, 29 May 2014 05:25:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.553
X-Spam-Level:
X-Spam-Status: No, score=-7.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JEy8u6AmjuiJ for <tls@ietfa.amsl.com>; Thu, 29 May 2014 05:25:21 -0700 (PDT)
Received: from mx4-phx2.redhat.com (mx4-phx2.redhat.com [209.132.183.25]) by ietfa.amsl.com (Postfix) with ESMTP id DF1C91A0687 for <tls@ietf.org>; Thu, 29 May 2014 05:25:21 -0700 (PDT)
Received: from zmail11.collab.prod.int.phx2.redhat.com (zmail11.collab.prod.int.phx2.redhat.com [10.5.83.13]) by mx4-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id s4TCPE5V028236; Thu, 29 May 2014 08:25:14 -0400
Date: Thu, 29 May 2014 08:25:14 -0400
From: Hubert Kario <hkario@redhat.com>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <1414735395.16311772.1401366314379.JavaMail.zimbra@redhat.com>
In-Reply-To: <CABkgnnWfM8eDALtGmpHBeHScy21fzTqv8+C0ajnDhAO=OBziZg@mail.gmail.com>
References: <CABkgnnXaLKmxXL01hQEdxHSNGt3nZQQNBLDD5H2LqBzTo3vK4g@mail.gmail.com> <CAFewVt5GCmH8wSdUYLy_Q9RNEtAggzG3_k-9E8ME-nP9jZNX3Q@mail.gmail.com> <CABkgnnW0YAhsbMoN0JSdWWpxt9TsOWpvq3c67cw8_eyt4mprbA@mail.gmail.com> <m2vbspv8w1.fsf@localhost.localdomain> <CABkgnnWfM8eDALtGmpHBeHScy21fzTqv8+C0ajnDhAO=OBziZg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.5.82.12]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF29 (Linux)/8.0.6_GA_5922)
Thread-Topic: Proposed text for removing renegotiation
Thread-Index: 6F0wUuNBJbBcbeHwooFhPtAaBdi2qQ==
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zsTllhM1VWA0J-a52cwmd4x-MEc
Cc: Geoffrey Keating <geoffk@geoffk.org>, tls@ietf.org
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 May 2014 12:25:23 -0000

----- Original Message -----
> From: "Martin Thomson" <martin.thomson@gmail.com>
> To: "Geoffrey Keating" <geoffk@geoffk.org>
> Cc: tls@ietf.org
> Sent: Thursday, May 29, 2014 12:45:18 AM
> Subject: Re: [TLS] Proposed text for removing renegotiation
> 
> On 28 May 2014 15:25, Geoffrey Keating <geoffk@geoffk.org> wrote:
> > I think this should be handled by TLS, not by having the application
> > request rekeying or renegotiation.  If TLS handles it, I don't see why
> > there's a need for a special 'renegotiate' or 'change key' message; it
> > can quietly change the key when the appropriate limit is hit.
> 
> I wasn't proposing that the application be in control of when rekeying
> occurs.  (Yes, if an app needs an explicit break in continuity, then
> opening a new connection is a perfectly reasonable way to achieve that
> goal.)
> 
> Yes, you could just roll on through, identify a point where rekeying
> is necessary and automatically do it.  That's even more aggressively
> spartan than what I've proposed.
> 
> A message enables more than just necessary rekeying.  It also allows
> for read and write states to be kept in sync.
> 
> It also means that you don't have to go to great lengths to contrive a
> rekeying scenario in your testing.  I certainly don't want rekeying to
> be rare enough that it breaks the first time that it ever actually
> happens.  That's a surefire plan for backup generator syndrome.

Transferring 64GB of data with TLS over loopback on a relatively modern
machine (even without AES-NI) takes less than an hour. I wouldn't
call it going to great lengths to test.

-- 
Regards,
Hubert Kario